CVE-2024-30045
Publication date 14 May 2024
Last updated 24 July 2024
Ubuntu priority
Cvss 3 Severity Score
.NET and Visual Studio Remote Code Execution Vulnerability
Status
Package | Ubuntu Release | Status |
---|---|---|
dotnet6 | 24.04 LTS noble | Not in release |
22.04 LTS jammy |
Not affected
|
|
20.04 LTS focal | Not in release | |
18.04 LTS bionic | Not in release | |
16.04 LTS xenial | Not in release | |
14.04 LTS trusty | Not in release | |
dotnet7 | 24.04 LTS noble | Not in release |
22.04 LTS jammy |
Fixed 7.0.119-0ubuntu1~22.04.1
|
|
20.04 LTS focal | Not in release | |
18.04 LTS bionic | Not in release | |
16.04 LTS xenial | Not in release | |
14.04 LTS trusty | Not in release | |
dotnet8 | 24.04 LTS noble |
Fixed 8.0.105-8.0.5-0ubuntu1~24.04.1
|
22.04 LTS jammy |
Fixed 8.0.105-8.0.5-0ubuntu1~22.04.1
|
|
20.04 LTS focal | Not in release | |
18.04 LTS bionic | Not in release | |
16.04 LTS xenial | Not in release | |
14.04 LTS trusty | Not in release |
Notes
Severity score breakdown
Parameter | Value |
---|---|
Base score | 6.3 · Medium |
Attack vector | Network |
Attack complexity | Low |
Privileges required | None |
User interaction | Required |
Scope | Unchanged |
Confidentiality | Low |
Integrity impact | Low |
Availability impact | Low |
Vector | CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L |
References
Related Ubuntu Security Notices (USN)
- USN-6773-1
- .NET vulnerabilities
- 16 May 2024